Bug 533535 - SELinux is preventing /opt/Adobe AIR/Versions/1.0/Resources/Adobe AIR Updater from making the program stack executable.
Summary: SELinux is preventing /opt/Adobe AIR/Versions/1.0/Resources/Adobe AIR Updater...
Keywords:
Status: CLOSED DUPLICATE of bug 533987
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a1b3906f843...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-07 03:20 UTC by Andrew Jamison
Modified: 2009-12-23 14:21 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-23 14:21:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Andrew Jamison 2009-11-07 03:20:00 UTC
Summary:

SELinux is preventing /opt/Adobe AIR/Versions/1.0/Resources/Adobe AIR Updater
from making the program stack executable.

Detailed Description:

The 41646F626520414952205570646174 application attempted to make its stack
executable. This is a potential security problem. This should never ever be
necessary. Stack memory is not executable on most OSes these days and this will
not change. Executable stack memory is one of the biggest security problems. An
execstack error might in fact be most likely raised by malicious code.
Applications are sometimes coded incorrectly and request this permission. The
SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. If 41646F626520414952205570646174 does not work and you
need it to work, you can configure SELinux temporarily to allow this access
until the application is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust
41646F626520414952205570646174 to run correctly, you can change the context of
the executable to execmem_exec_t. "chcon -t execmem_exec_t '/opt/Adobe
AIR/Versions/1.0/Resources/Adobe AIR Updater'" You must also change the default
file context files on the system in order to preserve them even on a full
relabel. "semanage fcontext -a -t execmem_exec_t '/opt/Adobe
AIR/Versions/1.0/Resources/Adobe AIR Updater'"

Fix Command:

chcon -t execmem_exec_t '/opt/Adobe AIR/Versions/1.0/Resources/Adobe AIR
Updater'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        plugin-config
Source Path                   /usr/lib/nspluginwrapper/plugin-config
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           adobeair1.0-1.5.2-8870
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-40.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux f12.localdomain 2.6.31.5-115.fc12.i686.PAE
                              #1 SMP Wed Nov 4 00:27:30 EST 2009 i686 i686
Alert Count                   59
First Seen                    Mon 02 Nov 2009 01:16:59 AM EST
Last Seen                     Fri 06 Nov 2009 10:18:39 PM EST
Local ID                      93a9353b-3e54-448e-8bc9-1559e5fe48e5
Line Numbers                  

Raw Audit Messages            

node=f12.localdomain type=AVC msg=audit(1257563919.365:33442): avc:  denied  { execstack } for  pid=2664 comm=41646F626520414952205570646174 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=f12.localdomain type=SYSCALL msg=audit(1257563919.365:33442): arch=40000003 syscall=125 success=no exit=-13 a0=bff23000 a1=1000 a2=1000007 a3=bff23718 items=0 ppid=2663 pid=2664 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm=41646F626520414952205570646174 exe=2F6F70742F41646F6265204149522F56657273696F6E732F312E302F5265736F75726365732F41646F6265204149522055706461746572 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-40.fc12,allow_execstack,plugin-config,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Daniel Walsh 2009-12-23 14:21:38 UTC

*** This bug has been marked as a duplicate of bug 533987 ***


Note You need to log in before you can comment on or make changes to this bug.